From: Kurt Zeilenga Date: Fri, 16 Aug 2002 19:25:57 +0000 (+0000) Subject: sync with head X-Git-Tag: OPENLDAP_REL_ENG_2_1_4~20 X-Git-Url: https://git.sur5r.net/?a=commitdiff_plain;h=dcc7a9a091e07968c67bf5dff159b7d69c807d04;p=openldap sync with head --- diff --git a/doc/devel/todo b/doc/devel/todo index 668caeaa4a..1c5151b5f7 100644 --- a/doc/devel/todo +++ b/doc/devel/todo @@ -32,6 +32,7 @@ Large projects -------------- Redesign slapd memory allocation fault handling Perform a security audit (and fix any hole found) +Implement localization Medium projects @@ -40,7 +41,6 @@ Implement LDAP Transactions extension Implement Proxy Authorization Control extension Implement LDAP Cancel extension Implement authPassword (RFC 3112) -Implement localization Update to latest autoconf and friends diff --git a/doc/man/man5/slapd-sql.5 b/doc/man/man5/slapd-sql.5 index ca63086cfd..1a277ffab9 100644 --- a/doc/man/man5/slapd-sql.5 +++ b/doc/man/man5/slapd-sql.5 @@ -100,6 +100,14 @@ or in the log output when slapd starts with "-d 5" or greater. .B upper_func Specifies the name of a function that converts a given value to uppercase. This is used for CIS matching when the RDBMS is case sensitive. +.TP +.B strcast_func +Specifies the name of a function that converts a given value to a string +for appropriate ordering. This is used when selecting distinct data. +.TP +.B has_ldapinfo_dn_ru { yes | no } +Explicitly inform the backend whether the SQL schema has dn_ru or not. +Overrides automatic check (required by PostgreSQL). .SH METAINFORMATION USED .LP @@ -107,7 +115,8 @@ Almost everything mentioned later is illustrated in examples located in the .B slapd/back-sql/rdbms_depend/ directory in the OpenLDAP source tree, and contains scripts for -generating sample database for Oracle, MS SQL Server and mySQL. +generating sample database for Oracle, MS SQL Server, mySQL and more +(including PostgreSQL and IBM db2). .LP The first thing that one must arrange is what set of LDAP object classes can present your RDBMS information. @@ -168,7 +177,7 @@ for telephoneNumber we can use: .LP .nf SELECT phones.phone AS telephoneNumber FROM persons,phones - WHERE persons.id=phones.pers.id AND persons.id=? + WHERE persons.id=phones.pers_id AND persons.id=? .fi .LP If we wanted to service LDAP requests with filters like @@ -176,7 +185,7 @@ If we wanted to service LDAP requests with filters like .LP .nf SELECT ... FROM persons,phones - WHERE persons.id=phones.pers.id + WHERE persons.id=phones.pers_id AND persons.id=? AND phones.phone like '123%' .fi